216443 | SUSE SLES15 セキュリティ更新プログラム : ovmf (SUSE-SU-2025:0503-1) | Nessus | SuSE Local Security Checks | 2025/2/19 | 2025/2/19 | high |
205516 | RHEL 8 : edk2 (RHSA-2024:5297) | Nessus | Red Hat Local Security Checks | 2024/8/14 | 2024/11/7 | high |
213371 | Amazon Linux 2 : edk2 (ALAS-2024-2722) | Nessus | Amazon Linux Local Security Checks | 2024/12/23 | 2025/1/23 | high |
216180 | SUSE SLES15 / openSUSE 15 セキュリティ更新 : ovmf (SUSE-SU-2025:0421-1) | Nessus | SuSE Local Security Checks | 2025/2/12 | 2025/2/12 | high |
215513 | Azure Linux 3.0 セキュリティ更新edk2/hvloaderCVE-2023-45236] | Nessus | Azure Linux Local Security Checks | 2025/2/10 | 2025/2/10 | high |
216198 | SUSE SLES15 セキュリティ更新プログラム : ovmf (SUSE-SU-2025:0407-1) | Nessus | SuSE Local Security Checks | 2025/2/12 | 2025/2/12 | high |
216656 | SUSE SLES15 セキュリティ更新プログラム : ovmf (SUSE-SU-2025:0609-1) | Nessus | SuSE Local Security Checks | 2025/2/22 | 2025/2/22 | high |
204730 | AlmaLinux 9edk2ALSA-2024:4749 | Nessus | Alma Linux Local Security Checks | 2024/7/25 | 2024/7/25 | high |
205480 | Oracle Linux 8 : edk2 (ELSA-2024-5297) | Nessus | Oracle Linux Local Security Checks | 2024/8/13 | 2024/11/2 | high |
216649 | SUSE SLES15 / openSUSE 15 セキュリティ更新 : ovmf (SUSE-SU-2025:0608-1) | Nessus | SuSE Local Security Checks | 2025/2/22 | 2025/2/22 | high |
202012 | RHEL 9 : edk2 (RHSA-2024:4419) | Nessus | Red Hat Local Security Checks | 2024/7/9 | 2024/11/7 | high |
216727 | SUSE SLES15 セキュリティ更新プログラム : ovmf (SUSE-SU-2025:0690-1) | Nessus | SuSE Local Security Checks | 2025/2/25 | 2025/2/25 | high |
235558 | RockyLinux 8edk2RLSA-2024:5297 | Nessus | Rocky Linux Local Security Checks | 2025/5/7 | 2025/5/7 | high |
226941 | Linux Distros のパッチ未適用の脆弱性: CVE-2023-45236 | Nessus | Misc. | 2025/3/5 | 2025/3/5 | high |
203675 | RHEL 9 : edk2 (RHSA-2024:4749) | Nessus | Red Hat Local Security Checks | 2024/7/23 | 2024/11/7 | high |
204668 | Oracle Linux 9 : edk2 (ELSA-2024-4749) | Nessus | Oracle Linux Local Security Checks | 2024/7/24 | 2024/11/2 | high |